Search Options

Results per page
Sort
Preferred Languages
Advance

Results 1 - 8 of 8 for needFIPS (0.11 sec)

  1. src/crypto/tls/boring.go

    // license that can be found in the LICENSE file.
    
    //go:build boringcrypto
    
    package tls
    
    import "crypto/internal/boring/fipstls"
    
    // needFIPS returns fipstls.Required(), which is not available without the
    // boringcrypto build tag.
    func needFIPS() bool {
    	return fipstls.Required()
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 393 bytes
    - Viewed (0)
  2. src/crypto/tls/notboring.go

    // Copyright 2022 The Go Authors. All rights reserved.
    // Use of this source code is governed by a BSD-style
    // license that can be found in the LICENSE file.
    
    //go:build !boringcrypto
    
    package tls
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 237 bytes
    - Viewed (0)
  3. src/crypto/tls/auth.go

    		peerAlgs = []SignatureScheme{PKCS1WithSHA1, ECDSAWithSHA1}
    	}
    	// Pick signature scheme in the peer's preference order, as our
    	// preference order is not configurable.
    	for _, preferredAlg := range peerAlgs {
    		if needFIPS() && !isSupportedSignatureAlgorithm(preferredAlg, defaultSupportedSignatureAlgorithmsFIPS) {
    			continue
    		}
    		if isSupportedSignatureAlgorithm(preferredAlg, supportedAlgs) {
    			return preferredAlg, nil
    		}
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:45:37 UTC 2024
    - 10K bytes
    - Viewed (0)
  4. src/crypto/tls/common.go

    	if t == nil {
    		t = time.Now
    	}
    	return t()
    }
    
    func (c *Config) cipherSuites() []uint16 {
    	if c.CipherSuites == nil {
    		if needFIPS() {
    			return defaultCipherSuitesFIPS
    		}
    		return defaultCipherSuites()
    	}
    	if needFIPS() {
    		cipherSuites := slices.Clone(c.CipherSuites)
    		return slices.DeleteFunc(cipherSuites, func(id uint16) bool {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 59.1K bytes
    - Viewed (0)
  5. src/crypto/tls/handshake_server.go

    	}
    	c.cipherSuite = hs.suite.id
    
    	if c.config.CipherSuites == nil && !needFIPS() && rsaKexCiphers[hs.suite.id] {
    		tlsrsakex.Value() // ensure godebug is initialized
    		tlsrsakex.IncNonDefault()
    	}
    	if c.config.CipherSuites == nil && !needFIPS() && tdesCiphers[hs.suite.id] {
    		tls3des.Value() // ensure godebug is initialized
    		tls3des.IncNonDefault()
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 21:30:50 UTC 2024
    - 27.6K bytes
    - Viewed (0)
  6. src/crypto/tls/handshake_client.go

    		return errors.New("tls: server chose an unconfigured cipher suite")
    	}
    
    	if hs.c.config.CipherSuites == nil && !needFIPS() && rsaKexCiphers[hs.suite.id] {
    		tlsrsakex.Value() // ensure godebug is initialized
    		tlsrsakex.IncNonDefault()
    	}
    	if hs.c.config.CipherSuites == nil && !needFIPS() && tdesCiphers[hs.suite.id] {
    		tls3des.Value() // ensure godebug is initialized
    		tls3des.IncNonDefault()
    	}
    
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 38.6K bytes
    - Viewed (0)
  7. src/crypto/tls/handshake_client_tls13.go

    // handshake requires hs.c, hs.hello, hs.serverHello, hs.keyShareKeys, and,
    // optionally, hs.session, hs.earlySecret and hs.binderKey to be set.
    func (hs *clientHandshakeStateTLS13) handshake() error {
    	c := hs.c
    
    	if needFIPS() {
    		return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
    	}
    
    	// The server must not select TLS 1.3 in a renegotiation. See RFC 8446,
    	// sections 4.1.2 and 4.1.3.
    	if c.handshakes > 0 {
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Thu May 23 03:10:12 UTC 2024
    - 27.9K bytes
    - Viewed (0)
  8. src/crypto/tls/handshake_server_tls13.go

    	trafficSecret   []byte // client_application_traffic_secret_0
    	transcript      hash.Hash
    	clientFinished  []byte
    }
    
    func (hs *serverHandshakeStateTLS13) handshake() error {
    	c := hs.c
    
    	if needFIPS() {
    		return errors.New("tls: internal error: TLS 1.3 reached in FIPS mode")
    	}
    
    	// For an overview of the TLS 1.3 handshake, see RFC 8446, Section 2.
    	if err := hs.processClientHello(); err != nil {
    		return err
    	}
    Registered: Wed Jun 12 16:32:35 UTC 2024
    - Last Modified: Wed May 22 17:23:54 UTC 2024
    - 30.5K bytes
    - Viewed (0)
Back to top